Page 5 of 118 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

res_pjsip_t38 in Sangoma Asterisk 15.x before 15.7.4 and 16.x before 16.5.1 allows an attacker to trigger a crash by sending a declined stream in a response to a T.38 re-invite initiated by Asterisk. The crash occurs because of a NULL session media object dereference. res_pjsip_t38 en Sangoma Asterisk 15.x antes de 15.7.4 y 16.x antes de 16.5.1 permite a un atacante desencadenar un fallo enviando un flujo rechazado en una respuesta a una reinvitación T.38 iniciada por Asterisk. El fallo se produce debido a una derivación de objeto de medios de sesión NULL. • http://downloads.asterisk.org/pub/security/AST-2019-004.html http://packetstormsecurity.com/files/154371/Asterisk-Project-Security-Advisory-AST-2019-004.html http://packetstormsecurity.com/files/161671/Asterisk-Project-Security-Advisory-AST-2021-006.html http://seclists.org/fulldisclosure/2021/Mar/5 • CWE-476: NULL Pointer Dereference •

CVSS: 5.3EPSS: 0%CPEs: 217EXPL: 0

An issue was discovered in Asterisk Open Source through 13.27.0, 14.x and 15.x through 15.7.2, and 16.x through 16.4.0, and Certified Asterisk through 13.21-cert3. A pointer dereference in chan_sip while handling SDP negotiation allows an attacker to crash Asterisk when handling an SDP answer to an outgoing T.38 re-invite. To exploit this vulnerability an attacker must cause the chan_sip module to send a T.38 re-invite request to them. Upon receipt, the attacker must send an SDP answer containing both a T.38 UDPTL stream and another media stream containing only a codec (which is not permitted according to the chan_sip configuration). Se detectó un problema en Asterisk Open Source hasta versiones 13.27.0, 14.x y 15.x hasta 15.7.2, y versiones 16.x hasta 16.4.0, y Certified Asterisk hasta versión 13.21-cert3. • http://downloads.digium.com/pub/security/AST-2019-003.html https://issues.asterisk.org/jira/browse/ASTERISK-28465 https://lists.debian.org/debian-lts-announce/2019/11/msg00038.html https://lists.debian.org/debian-lts-announce/2022/04/msg00001.html • CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 4%CPEs: 8EXPL: 0

Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message. Desbordamiento de búfer en res_pjsip_messaging en Digium Asterisk versiones 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 versiones anteriores permite a los atacantes remotos autenticados cerrar inesperadamente Asterisk enviando un mensaje SIP MESSAGE especialmente diseñado. • http://downloads.digium.com/pub/security/AST-2019-002.html https://issues.asterisk.org/jira/browse/ASTERISK-28447 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

asterisk 13.10.0 is affected by: denial of service issues in asterisk. The impact is: cause a denial of service (remote). asterisk versión 13.10.0, se ve afectado por: problemas de Denegación de Servicio en asterisk. El impacto es: provocar una Denegación de Servicio (remota). • http://downloads.asterisk.org/pub/security/AST-2016-006.html • CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

An Integer Signedness issue (for a return code) in the res_pjsip_sdp_rtp module in Digium Asterisk versions 15.7.1 and earlier and 16.1.1 and earlier allows remote authenticated users to crash Asterisk via a specially crafted SDP protocol violation. Un error en la propiedad signedness de un número entero (para código devuelto) en el módulo res_pjsip_sdp_rtp en Digium Asterisk, en versiones 15.7.1 y anteriores y en las 16.1.1 y anteriores, permite a los atacantes remotos no autenticados cerrar inesperadamente Asterisk mediante una violación de protocolo SDP especialmente manipulada. • https://downloads.asterisk.org/pub/security/AST-2019-001.html https://issues.asterisk.org/jira/browse/ASTERISK-28260 • CWE-190: Integer Overflow or Wraparound •